We initiate a study of super-perfect zero-knowledge proof systems. Loosely speaking, these are proof systems for which the interaction can be perfectly simulated in strict probabilistic polynomial-time. In contrast, the standard definition of perfect zero-knowledge only requires that the interaction can be perfectly simulated by a strict probabilistic polynomial-time that is allowed to fail with probability at most one half. We show that two types of perfect zero-knowledge proof systems can be transformed into super-perfect ones. The first type includes the perfect zero-knowledge interactive proof system for Graph Isomorphism and other systems of the same form, including perfect zero-knowledge arguments for NP. The second type refers to per...
We provide unconditional constructions of concurrent statistical zero-knowledge proofs for a variety...
We prove that every problem inNP that has a zero-knowledge proof also has a zero-knowledge proof whe...
Abstract. The notion of zero-knowledge [20] is formalized by requiring that for every malicious effi...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
New zero-knowledge proofs are given for some number-theoretic problems. All of the problems are in N...
We give a complexity-theoretic characterization of the class of problems in NP having zero-knowledge...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
We give a complexity-theoretic characterization of the class of problems in NP having zeroknowledge ...
A zero-knowledge interactive proof is a protocol by which Alice can convince a polynomially-bounded ...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used i...
AbstractNoninteractive perfect zero-knowledge (ZK) proofs are very elusive objects. In fact, since t...
"Zero-knowledge arguments" is a fundamental cryptographic primitive which allows one polyn...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
We provide unconditional constructions of concurrent statistical zero-knowledge proofs for a variety...
We prove that every problem inNP that has a zero-knowledge proof also has a zero-knowledge proof whe...
Abstract. The notion of zero-knowledge [20] is formalized by requiring that for every malicious effi...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
New zero-knowledge proofs are given for some number-theoretic problems. All of the problems are in N...
We give a complexity-theoretic characterization of the class of problems in NP having zero-knowledge...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
We give a complexity-theoretic characterization of the class of problems in NP having zeroknowledge ...
A zero-knowledge interactive proof is a protocol by which Alice can convince a polynomially-bounded ...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used i...
AbstractNoninteractive perfect zero-knowledge (ZK) proofs are very elusive objects. In fact, since t...
"Zero-knowledge arguments" is a fundamental cryptographic primitive which allows one polyn...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
We provide unconditional constructions of concurrent statistical zero-knowledge proofs for a variety...
We prove that every problem inNP that has a zero-knowledge proof also has a zero-knowledge proof whe...
Abstract. The notion of zero-knowledge [20] is formalized by requiring that for every malicious effi...